7.5
CVSSv2

CVE-2015-4492

Published: 16/08/2015 Updated: 30/10/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Use-after-free vulnerability in the XMLHttpRequest::Open implementation in Mozilla Firefox prior to 40.0 and Firefox ESR 38.x prior to 38.2 might allow remote malicious users to execute arbitrary code via a SharedWorker object that makes recursive calls to the open method of an XMLHttpRequest object.

Vulnerable Product Search on Vulmon Subscribe to Product

oracle solaris 11.3

mozilla firefox

mozilla firefox esr 38.0.1

mozilla firefox esr 38.0

mozilla firefox esr 38.1.0

mozilla firefox esr 38.0.5

opensuse opensuse 13.1

opensuse opensuse 13.2

canonical ubuntu linux 15.04

canonical ubuntu linux 12.04

canonical ubuntu linux 14.04

Vendor Advisories

This update provides compatible packages for Firefox 40 ...
Firefox could be made to crash or run programs as your login if it opened a malicious website ...
USN-2702-1 introduced a regression in Firefox ...
Multiple security issues have been found in Iceweasel, Debian's version of the Mozilla Firefox web browser: Multiple memory safety errors, integer overflows, buffer overflows, use-after-frees and other implementation errors may lead to the execution of arbitrary code, bypass of the same-origin policy or denial of service Debian follows the extende ...
Mozilla Foundation Security Advisory 2015-92 Use-after-free in XMLHttpRequest with shared workers Announced August 11, 2015 Reporter Looben Yang Impact High Products Firefox, Firefox ESR, Firefox OS, SeaMonkey Fixed in ...
Use-after-free vulnerability in the XMLHttpRequest::Open implementation in Mozilla Firefox before 400 and Firefox ESR 38x before 382 might allow remote attackers to execute arbitrary code via a SharedWorker object that makes recursive calls to the open method of an XMLHttpRequest object ...